• Title/Summary/Keyword: 64bit

Search Result 391, Processing Time 0.028 seconds

Optimizing Constant Value Generation in Just-in-time Compiler for 64-bit JavaScript Engine (64-bit 자바스크립트 적시 컴파일러를 위한 상수 값 생성 최적화)

  • Choi, Hyung-Kyu;Lee, Jehyung
    • Journal of KIISE
    • /
    • v.43 no.1
    • /
    • pp.34-39
    • /
    • 2016
  • JavaScript is widely used in web pages with HTML. Many JavaScript engines adopt Just-in-time compilers to accelerate the execution of JavaScript programs. Recently, many newly introduced devices are adopting 64-bit CPUs instead of 32-bit and Just-in-time compilers for 64-bit CPU are slowly being introduced in JavaScript engines. However, there are many inefficiencies in the currently available Just-in-time compilers for 64-bit devices. Especially, the size of code is significantly increased compared to 32-bit devices, mainly due to 64-bit wide addresses in 64-bit devices. In this paper, we are going to address the inefficiencies introduced by 64-bit wide addresses and values in the Just-in-time compiler for the V8 JavaScript engine and propose more efficient ways of generating constant values and addresses to reduce the size of code. We implemented the proposed optimization in the V8 JavaScript engine and measured the size of code as well as performance improvements with Octane and SunSpider benchmarks. We observed a 3.6% performance gain and 0.7% code size reduction in Octane and a 0.32% performance gain and 2.8% code size reduction in SunSpider.

Address Space Design in Wide Address Space system (WAS(wide address system)에서의 주소 공간 설계)

  • 김일민;박재희
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 1998.10a
    • /
    • pp.71-73
    • /
    • 1998
  • 새로운 DEC Alpha, MINPS R40001[1], PowerPC등과 같은 64-bit 마이크로프로세서는 운영체제와 응용프로그램에 매우 광활한 64-bit 주소공간(wide address system)을 제공한다. 64-bit 주소공간은 중소규모 분산 컴퓨터 시스템의 모든 데이터를 포함할 수 있는 크기이다. 이 64-bit 주소공간은 32-bit 주소공간과 다른 방법으로 활용하는 것을 가능하게 해주었다. 지금까지의 시스템과는 달리 WAS(wide address system)에서는 모든 프로세서들이 하나의 주소공간을 공유함으로서 프로세서간 자료의 공유 및 통신이 간편하게 이루어 질 수 있다. 공유된 광활한 64-bit 주소공간의 상용방안은 WAS 시스템 연구에서 매우 중요하다. 본 논문에서는 WAS 시스템의 보다 구현하기 쉬운 64-bit 주소공간의 설계에 대해서 제안한다.

  • PDF

Development and Security Analysis of GIFT-64-Variant That Can Be Efficiently Implemented by Bit-Slice Technique (효율적인 비트 슬라이스 구현이 가능한 GIFT-64-variant 개발 및 안전성 분석)

  • Baek, Seungjun;Kim, Hangi;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.3
    • /
    • pp.349-356
    • /
    • 2020
  • GIFT is a PRESENT-like cryptographic algorithm proposed in CHES 2017 and used S-box that can be implemented through a bit-slice technique[1]. Since bit-permutation is used as a linear layer, it can be efficiently implemented in hardware, but bit-slice implementation in software requires a specific conversion process, which is costly. In this paper, we propose a new bit-permutation that enables efficient bit-slice implementation and GIFT-64-variant using it. GIFT-64-variant has better safety than the existing GIFT in terms of differential and linear cryptanalysis.

A study on performance evaluation for Solaris K4 Firewall by functions and operating systems(32bit, 64bit) (Solaris K4 방화벽에 대한 기능별 운영체제(32비트, 64비트)별 성능비교 연구)

  • 박대우
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.12B
    • /
    • pp.1091-1099
    • /
    • 2003
  • Korea National Intelligence Service has been issued on K4 Firewall Certificates, and these K4 Firewalls has b een installing all Korean public organizer. I would evaluate the performance tests between the before setting and the after setting of Packet Filtering, NAT, Proxy, and Authentication services on functions of Solaris K4 Firewall System. Also I had been created by performance test between existing 32 bit and latest 64 bit K4 Firewall System on Solaris Operating System, So that the result of improved more two times passed rate on 64bit than 32bit on Solaris K4 Firewall System, At finally, I would conclude that the change direction will be useful for research and development on K4 Firewall System and Korean Firewall System which is a very competitive system in the world.

The study of performance evaluation between 32bit and 64bit K4 Firewall System (32비트와 64비트 K4 방화벽 성능 비교에 관한 연구)

  • 박대우;정우식
    • Journal of the Korea Society of Computer and Information
    • /
    • v.8 no.1
    • /
    • pp.30-36
    • /
    • 2003
  • Korea has been issued on K4 Firewall Certificates for security, and these K4 Firewalls has been installing all Korean public organizer. In this paper, I would analysis process and functions of K4 Firewall. I had been created by difference and performance test between existing 32bit and latest 64bit K4 Firewall System on Solaris Operating System that wide use in Korea So that the result of improved more two times passed rate on 64bit than 32bit on Solaris K4 Firewall System At finally, I would conclude that the change direction will be useful for research and development on K4 Firewall System and Korean Firewall System which is a very competitive system in the world.

  • PDF

Security Analysis of MAC Algorithm using Block Cipher (블록 암호 알고리즘을 애용한 MAC 분석)

  • Seo Chang-Ho;Yun Bo-Hyun;Maeng Sung-Reol
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.2 s.34
    • /
    • pp.39-47
    • /
    • 2005
  • This paper proposes and analyzes the MAC(Message Authentication Code) algorithm that is used for the transition integrity and the entity authentication of message. The MAC algorithm uses the DES algorithm which has 64-bit block and 56-bit key and we compare the security according to 64-bit and 32-bit length of MAC value. Moreover, we use the SEED algorithm which has 128-bit block and 128-bit key and compare the security according to 128-bit and 64-bit length of MAC value. We analyze the security the forgery attack according to length of message and length of MAC value. this paper, a coarse-to-fine optical flow detection method is proposed. Provided that optical flow gives reliable approximation to two-dimensional image motion, it can be used to recover the three-dimensional motion. but usually to get the reliable optical flows are difficult. The proposed algorithm uses Horn's algorithm (or detecting initial optical flow, then Thin Plate Spline is introduced to warp a image frame of the initial optical flow to the next image frame. The optical flow for the warped image frame is again used iteratively until the mean square error between two image sequence frames is lowered. The proposed method is experimented for the real moving Picture image sequence. The proposed algorithm gives dense optical flow vectors.

  • PDF

Design of high speed 64bit adder (고속 연산을 위한 64bit 가산기의 설계)

  • 오재환;이영훈;김상수;상명희
    • Proceedings of the IEEK Conference
    • /
    • 1998.06a
    • /
    • pp.843-846
    • /
    • 1998
  • 산술연산을 수행하는 가산기는 ALU(arithmetic logic unit)의 성능을 좌우하는데 매우 중요한 역할을 하며, 어떠한 캐리 생성 방식을 사용하는냐에 따라 그 성능이 결정될 수 있다. RCA(Ripple carry adder)는 간단하고, 쉬운 설게로 널리 사용되자만, 캐리의 전파지연 문제로 인해 고속의 가산기 응용에의 부적합하다. 또한, CLA(carry lookahead adder)방식의 가산기는 캐리의 지연시간이 가산기의 단수와 무관하므로, 연산속도를 높일 수 있는 장점이 있지만 더하고자 하는 bit의 수가 클수록 회로가 매우 복잡해지는 큰 단점을 가지고 있다. 따라서, 본 논문에서는 간단하면서도 성능이 우수한 64bit 가산기를 설계하고 시뮬레이션을 통하여 설계된 회로의 우수성을 증명하였다.

  • PDF

MS64: A Fast Stream Cipher for Mobile Devices (모바일 단말에 적합한 고속 스트림 암호 MS64)

  • Kim, Yoon-Do;Kim, Gil-Ho;Cho, Gyeong-Yeon;Seo, Kyung-Ryong
    • Journal of Korea Multimedia Society
    • /
    • v.14 no.6
    • /
    • pp.759-765
    • /
    • 2011
  • In this paper, we proposed fast stream cipher MS64 for use mobile that it is secure, fast, and easy to implement software. The proposed algorithm use the fast operating 213-bit arithmetic shift register(ASR) to generate a binary sequence and produce 64-bit stream cipher by using simple logical operation in non linear transform. MS64 supports 128-bit key in encryption algorithm and satisfy with the safety requirement in modern encryption algorithm. In simulation result shows that MS64 is faster than a 32-bit stream cipher SSC2 in the speed of operation with small usage of memory thus MS64 can be used for mobile devices with fast ciphering.

IP Design of Corrected Block TEA Cipher with Variable-Length Message for Smart IoT

  • Yeo, Hyeopgoo;Sonh, Seungil;Kang, Mingoo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.2
    • /
    • pp.724-737
    • /
    • 2020
  • Corrected Block TEA(or XXTEA) is a block cipher designed to correct security weakness in the original block TEA in 1998. In this paper, XXTEA cipher hardware which can encrypt or decrypt between 64-bit and 256-bit messages using 128-bit master key is implemented. Minimum message block size is 64-bit wide and maximal message block size is 256-bit wide. The designed XXTEA can encrypt and decrypt variable-length message blocks which are some arbitrary multiple of 32 bits in message block sizes. XXTEA core of this paper is described using Verilog-HDL and downloaded on Vertex4. The operation frequency is 177MHz. The maximum throughput for 64-bit message blocks is 174Mbps and that of 256-bit message blocks is 467Mbps. The cryptographic IP of this paper is applicable as security module of the mobile areas such as smart card, internet banking, e-commerce and IoT.